Executive Summary

Informations
Name CVE-2016-4565 First vendor Publication 2016-05-23
Vendor Cve Last vendor Modification 2023-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2577

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1814.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1640.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1617.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1581.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160712_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3021-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3019-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3579.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1301.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0084.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3573.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3572.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3570.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90301
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6b...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bugzilla.redhat.com/show_bug.cgi?id=1310570
https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515...
DEBIAN http://www.debian.org/security/2016/dsa-3607
MLIST http://www.openwall.com/lists/oss-security/2016/05/07/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1489.html
http://rhn.redhat.com/errata/RHSA-2016-1581.html
http://rhn.redhat.com/errata/RHSA-2016-1617.html
http://rhn.redhat.com/errata/RHSA-2016-1640.html
http://rhn.redhat.com/errata/RHSA-2016-1657.html
http://rhn.redhat.com/errata/RHSA-2016-1814.html
https://access.redhat.com/errata/RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1406
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
Date Informations
2024-03-12 12:36:27
  • Multiple Updates
2024-02-02 01:39:36
  • Multiple Updates
2024-02-01 12:11:08
  • Multiple Updates
2023-12-29 01:35:12
  • Multiple Updates
2023-11-22 01:34:52
  • Multiple Updates
2023-09-05 12:37:39
  • Multiple Updates
2023-09-05 01:10:55
  • Multiple Updates
2023-09-02 12:37:31
  • Multiple Updates
2023-09-02 01:11:10
  • Multiple Updates
2023-08-12 12:40:45
  • Multiple Updates
2023-08-12 01:10:37
  • Multiple Updates
2023-08-11 12:35:43
  • Multiple Updates
2023-08-11 01:10:55
  • Multiple Updates
2023-08-06 12:34:32
  • Multiple Updates
2023-08-06 01:10:37
  • Multiple Updates
2023-08-04 12:34:40
  • Multiple Updates
2023-08-04 01:10:41
  • Multiple Updates
2023-07-14 12:34:42
  • Multiple Updates
2023-07-14 01:10:39
  • Multiple Updates
2023-06-06 12:30:26
  • Multiple Updates
2023-03-29 01:36:28
  • Multiple Updates
2023-03-28 12:10:59
  • Multiple Updates
2023-01-24 21:27:48
  • Multiple Updates
2023-01-18 00:28:04
  • Multiple Updates
2022-10-11 12:31:02
  • Multiple Updates
2022-10-11 01:10:40
  • Multiple Updates
2022-09-09 01:27:31
  • Multiple Updates
2022-03-11 01:25:26
  • Multiple Updates
2022-02-01 01:24:27
  • Multiple Updates
2021-12-11 12:24:59
  • Multiple Updates
2021-12-11 01:23:22
  • Multiple Updates
2021-08-19 12:21:29
  • Multiple Updates
2021-05-25 12:20:29
  • Multiple Updates
2021-05-04 12:49:26
  • Multiple Updates
2021-04-22 02:00:34
  • Multiple Updates
2021-03-27 01:18:15
  • Multiple Updates
2020-08-11 12:15:38
  • Multiple Updates
2020-08-08 01:15:35
  • Multiple Updates
2020-08-07 12:15:49
  • Multiple Updates
2020-08-07 01:16:24
  • Multiple Updates
2020-08-01 12:15:33
  • Multiple Updates
2020-07-30 01:16:13
  • Multiple Updates
2020-05-23 01:59:54
  • Multiple Updates
2020-05-23 00:51:18
  • Multiple Updates
2019-09-12 12:07:59
  • Multiple Updates
2019-07-02 15:38:38
  • Multiple Updates
2019-01-25 12:08:10
  • Multiple Updates
2018-11-17 12:06:43
  • Multiple Updates
2018-11-07 12:04:45
  • Multiple Updates
2018-10-30 12:09:06
  • Multiple Updates
2018-08-31 12:08:12
  • Multiple Updates
2018-08-09 12:04:44
  • Multiple Updates
2018-07-13 01:07:38
  • Multiple Updates
2018-04-25 12:07:30
  • Multiple Updates
2018-03-28 12:07:32
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-10-09 12:01:00
  • Multiple Updates
2017-08-26 12:03:33
  • Multiple Updates
2017-05-13 12:02:19
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:11
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:24
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:02:16
  • Multiple Updates
2016-11-29 09:22:37
  • Multiple Updates
2016-11-29 00:26:15
  • Multiple Updates
2016-11-17 12:03:41
  • Multiple Updates
2016-10-12 00:24:15
  • Multiple Updates
2016-10-04 09:24:13
  • Multiple Updates
2016-09-28 09:23:42
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-25 13:25:50
  • Multiple Updates
2016-08-23 13:23:44
  • Multiple Updates
2016-08-18 13:24:35
  • Multiple Updates
2016-08-12 09:24:57
  • Multiple Updates
2016-08-11 13:26:57
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-27 09:24:08
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-19 12:02:28
  • Multiple Updates
2016-07-14 13:25:21
  • Multiple Updates
2016-07-14 09:24:28
  • Multiple Updates
2016-07-13 12:02:07
  • Multiple Updates
2016-06-30 22:35:10
  • Multiple Updates
2016-06-30 13:28:45
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2016-06-29 01:15:58
  • Multiple Updates
2016-06-28 19:59:58
  • Multiple Updates
2016-06-28 13:27:40
  • Multiple Updates
2016-06-25 13:27:14
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-05-24 21:30:12
  • Multiple Updates
2016-05-23 17:25:48
  • First insertion